exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 29 RSS Feed

Files Date: 2007-08-01

Debian Linux Security Advisory 1343-1
Posted Aug 1, 2007
Authored by Debian | Site debian.org

Debian Security Advisory 1343-1 - Colin Percival discovered an integer overflow in file, a file type classification tool, which may lead to the execution of arbitrary code.

tags | advisory, overflow, arbitrary
systems | linux, debian
advisories | CVE-2007-2799
SHA-256 | f1a3ff0b940d6633207e0721ff00fe07798f696e7aab5d2f739e4369785f35ba
TISA2007-08-Public.pdf
Posted Aug 1, 2007
Authored by Maldin d.o.o | Site teamintell.com

Birokrat version 7.4 is susceptible to a heap corruption vulnerability.

tags | advisory
SHA-256 | d2f157beb92b59bea403a146018f49e4e304f86f50eba9785f5c75fcc43f0793
msie-directx.txt
Posted Aug 1, 2007
Authored by Dr.Pantagon | Site deltahacking.ir

Microsoft Internet Explorer 6 DirectX Media remote overflow denial of service exploit.

tags | exploit, remote, denial of service, overflow
SHA-256 | 8c6d4b44ed7893906c699072068dcee9cf3ae37fb999b7717030a8e7b99fe9f0
asa-2007-015.rb.txt
Posted Aug 1, 2007
Authored by tenkei_ev

Proof of concept exploit that tests for the chan_iax vulnerability in Asterisk versions below 1.2.2 and 1.4.8.

tags | exploit, proof of concept
advisories | CVE-2007-3763
SHA-256 | 0fe24e538acfae0ecc02034399436751e441e38a805da233b244d3fb03bdda1c
joomla-gmaps-sql.txt
Posted Aug 1, 2007
Authored by Cyber-Security | Site cyber-security.org

The Joomla com_gmaps component version 1.00 suffers from a SQL injection vulnerability.

tags | exploit, sql injection
SHA-256 | ea7385ec2e9b444ec1f605eadc443fe692edf3c1e187fc537ee4a385b5647a77
widgets-overflow.txt
Posted Aug 1, 2007
Authored by Luong Anh Hoang

Yahoo! Widgets versions below 4.0.5 GetComponentVersion() remote overflow exploit.

tags | exploit, remote, overflow
SHA-256 | 508681fa8abb0e1b65bfded7b875543c9b6955de08d1a4ecb39c33e259da0128
nullsoftwinamp-dos.txt
Posted Aug 1, 2007
Authored by destructor, nait

Nullsoft's Winamp Lite versions 5.35 and below suffer from a denial of service condition.

tags | advisory, denial of service
SHA-256 | 00c70240c9cd8fa3cc700af00d46e17d580294f07d99fe645c232b4d5d1d74ce
sipvicious-0.1.tar.gz
Posted Aug 1, 2007
Authored by Sandro Gauci | Site sipvicious.org

SIPVicious tools address the need for traditional security tools to be ported to SIP. This package consists of a SIP scanner, a SIP wardialer, and a SIP PBX cracker. Written in Python.

tags | telephony, python
SHA-256 | a8491392edc35e99527bf80f43cfd8cc88e44cdfee6d97c95421c9bd5999b6b2
Ubuntu Security Notice 492-1
Posted Aug 1, 2007
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 492-1 - A flaw was discovered in the BGP dissector of tcpdump. Remote attackers could send specially crafted packets and execute arbitrary code with user privileges.

tags | advisory, remote, arbitrary
systems | linux, ubuntu
advisories | CVE-2007-3798
SHA-256 | cba259508afc08cadaa8a296a8173b508113c5781280f8499b35f80117384cb5
Secunia Security Advisory 26188
Posted Aug 1, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Xpdf, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 41987fd471d1c9bfe6dfd92e41efe354079281b2e2dbc7c50687fb436149f778
Secunia Security Advisory 26242
Posted Aug 1, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Hitachi JP1/Cm2/Hierarchical Viewer (HV), which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 23ba235599f65e7a7b9f5177b8c99dc088431299db08e9f8b09174c94e091712
Secunia Security Advisory 26250
Posted Aug 1, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in Hitachi products, which potentially can be exploited by malicious users to gain knowledge of sensitive information or bypass certain security restrictions.

tags | advisory
SHA-256 | 27f378078a18fa60d93b56e520ba0b92150b7a580e67c586c052fdec2b06c01f
Secunia Security Advisory 26254
Posted Aug 1, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for cups. This fixes a vulnerability, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, redhat
SHA-256 | 2b7c61eb1de44a7ec73b3e9d813d1b13a4cbe4576be6f9f4bfd067b0be29f97b
Secunia Security Advisory 26255
Posted Aug 1, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for xpdf. This fixes a vulnerability, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, redhat
SHA-256 | 2c367b7d51a7227a94ca18cebdefadba55da14a82c62c012693adc4c151209ff
Secunia Security Advisory 26257
Posted Aug 1, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in KDE and KOffice, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | ede2d5c6553ca11f5bb8650b177ed6dc4ae8d52d99887b232d13e03f6c7f1f58
Secunia Security Advisory 26270
Posted Aug 1, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - k1tk4t has discovered some vulnerabilities in WolioCMS, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 2533a06dae81a95573fed01bf9f5bb221bc4b95bb21de07843967cbd9450eb0f
Secunia Security Advisory 26273
Posted Aug 1, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been acknowledged in Apache, which can be exploited by malicious, local users to cause a DoS (Denial of Service) and by malicious people to conduct cross-site scripting attacks.

tags | advisory, denial of service, local, vulnerability, xss
SHA-256 | 7a54f12c14805ebbac6ec2905a5f10000c379aa520e5e942d631eca6aabf4ae1
Secunia Security Advisory 26277
Posted Aug 1, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Aria-Security Team have reported some vulnerabilities in Auction Script and Shopping Cart Script, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | f8651dc563d90da109963ff00368b1ae4743033d02e826703b6711992ea04271
Secunia Security Advisory 26278
Posted Aug 1, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Poppler, which potentially can be exploited by malicious people to compromise an application using the library.

tags | advisory
SHA-256 | 7100f5edcbb4248f46f358a36ee82fdcdacff2f6969a4b8a1bd6b7f055fa043a
Secunia Security Advisory 26279
Posted Aug 1, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in HP-UX, which can potentially be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | hpux
SHA-256 | 51a703398892cdc210559f9c3a20ca1b89ee8dc2f1d16df3b72240511dd834de
Secunia Security Advisory 26280
Posted Aug 1, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Solaris, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
systems | solaris
SHA-256 | 001aa336e24f3828a251f9081586772cd7f2a2819bd2d9d4e5678c2c33c013df
Secunia Security Advisory 26281
Posted Aug 1, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for poppler. This fixes a vulnerability, which potentially can be exploited by malicious people to compromise an application using the library.

tags | advisory
systems | linux, redhat
SHA-256 | 46c9222f2cd12a79215acb62a9f52e05d096733f5674a8880487c1b02dfb44cc
Secunia Security Advisory 26282
Posted Aug 1, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for xfs. This fixes a vulnerability, which can be exploited by malicious, local users to perform actions with escalated privileges.

tags | advisory, local
systems | linux, debian
SHA-256 | c4e508f7b7e73fc8fc0bcb0d78fec49d04e14f18ab891456752afc84a2f794d6
Secunia Security Advisory 26283
Posted Aug 1, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for gpdf. This fixes a vulnerability, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, redhat
SHA-256 | c77dd5171fcd0b37624091c97707afc7574e5fd46d7f15911a5f34df6fec357b
Secunia Security Advisory 26285
Posted Aug 1, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for gvim, vim, and vim-minimal. This fixes a vulnerability, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | b3652d91a25c5456506c009c87bdef40a0efe5a71db54414ed84a2253970c2b3
Page 1 of 2
Back12Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close